[libvirt] listen_tls not enabling libvirtd to listen for tls

Kenneth Nagin NAGIN at il.ibm.com
Sun May 11 16:36:25 UTC 2008


libvirtd is not listening for TLS connection by default.
Setting 'listen_tls = 1' in /etc/libvirt/libvirtd.conf does not help
either.
However, starting 'libvirtd --listen' does work.
I'm running Fedora 8.   I prefer to use the configuration file since
it is automatically started when the system reboots.  Does anyone
know how to configure libvirtd to listen for tls?


Kenneth Nagin







More information about the libvir-list mailing list